Lucene search

K

Openstack Security Vulnerabilities

cve
cve

CVE-2008-7313

The _httpsrequest function in Snoopy allows remote attackers to execute arbitrary commands. NOTE: this issue exists dues to an incomplete fix for CVE-2008-4796.

9.8CVSS

8.9AI Score

0.017EPSS

2017-03-31 04:59 PM
58
2
cve
cve

CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 08:15 PM
65
2
cve
cve

CVE-2012-6685

Nokogiri before 1.5.4 is vulnerable to XXE attacks

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-19 03:15 PM
178
cve
cve

CVE-2013-1793

openstack-utils openstack-db has insecure password creation

7.5CVSS

7.6AI Score

0.002EPSS

2019-12-10 02:15 PM
28
cve
cve

CVE-2013-2029

nagios.upgrade_to_v3.sh, as distributed by Red Hat and possibly others for Nagios Core 3.4.4, 3.5.1, and earlier, allows local users to overwrite arbitrary files via a symlink attack on a temporary nagioscfg file with a predictable name in /tmp/.

6.4AI Score

0.0004EPSS

2013-11-23 05:55 PM
38
cve
cve

CVE-2013-2113

The create method in app/controllers/users_controller.rb in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create or edit other users to gain privileges by (1) changing the admin flag or (2) assigning an arbitrary role.

6.7AI Score

0.105EPSS

2013-07-31 01:20 PM
29
cve
cve

CVE-2013-2121

Eval injection vulnerability in the create method in the Bookmarks controller in Foreman before 1.2.0-RC2 allows remote authenticated users with permissions to create bookmarks to execute arbitrary code via a controller name attribute.

7.5AI Score

0.509EPSS

2013-07-31 01:20 PM
29
cve
cve

CVE-2013-2166

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass

9.8CVSS

9.2AI Score

0.003EPSS

2019-12-10 03:15 PM
70
cve
cve

CVE-2013-2167

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass

9.8CVSS

9.2AI Score

0.01EPSS

2019-12-10 03:15 PM
65
cve
cve

CVE-2013-2255

HTTPSConnections in OpenStack Keystone 2013, OpenStack Compute 2013.1, and possibly other OpenStack components, fail to validate server-side SSL certificates.

5.9CVSS

5.7AI Score

0.007EPSS

2019-11-01 07:15 PM
154
cve
cve

CVE-2013-2882

Google V8, as used in Google Chrome before 28.0.1500.95, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion."

9.3AI Score

0.011EPSS

2013-07-31 01:20 PM
53
2
cve
cve

CVE-2013-4180

The (1) power and (2) ipmi_boot actions in the HostController in Foreman before 1.2.2 allow remote attackers to cause a denial of service (memory consumption) via unspecified input that is converted to a symbol.

6.9AI Score

0.009EPSS

2013-09-16 07:14 PM
28
cve
cve

CVE-2013-4182

app/controllers/api/v1/hosts_controller.rb in Foreman before 1.2.2 does not properly restrict access to hosts, which allows remote attackers to access arbitrary hosts via an API request.

6.9AI Score

0.007EPSS

2013-09-16 07:14 PM
30
cve
cve

CVE-2013-4185

Algorithmic complexity vulnerability in OpenStack Compute (Nova) before 2013.1.3 and Havana before havana-3 does not properly handle network source security group policy updates, which allows remote authenticated users to cause a denial of service (nova-network consumption) via a large number of se...

6.1AI Score

0.002EPSS

2013-10-29 10:55 PM
31
cve
cve

CVE-2013-4214

rss-newsfeed.php in Nagios Core 3.4.4, 3.5.1, and earlier, when MAGPIE_CACHE_ON is set to 1, allows local users to overwrite arbitrary files via a symlink attack on /tmp/magpie_cache.

8.2AI Score

0.001EPSS

2013-11-23 05:55 PM
33
cve
cve

CVE-2013-4222

OpenStack Identity (Keystone) Folsom, Grizzly 2013.1.3 and earlier, and Havana before havana-3 does not properly revoke user tokens when a tenant is disabled, which allows remote authenticated users to retain access via the token.

6.1AI Score

0.003EPSS

2013-09-30 10:55 PM
44
cve
cve

CVE-2013-4261

OpenStack Compute (Nova) Folsom, Grizzly, and earlier, when using Apache Qpid for the RPC backend, does not properly handle errors that occur during messaging, which allows remote attackers to cause a denial of service (connection pool consumption), as demonstrated using multiple requests that send...

6.4AI Score

0.006EPSS

2013-10-29 10:55 PM
42
cve
cve

CVE-2013-4386

Multiple SQL injection vulnerabilities in app/models/concerns/host_common.rb in Foreman before 1.2.3 allow remote attackers to execute arbitrary SQL commands via the (1) fqdn or (2) hostgroup parameter.

8.8AI Score

0.001EPSS

2013-11-20 02:12 PM
33
cve
cve

CVE-2013-6391

The ec2tokens API in OpenStack Identity (Keystone) before Havana 2013.2.1 and Icehouse before icehouse-2 does not return a trust-scoped token when one is received, which allows remote trust users to gain privileges by generating EC2 credentials from a trust-scoped token and using them in an ec2toke...

6.6AI Score

0.003EPSS

2013-12-14 05:21 PM
34
cve
cve

CVE-2013-6393

The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

5.4AI Score

0.026EPSS

2014-02-06 10:55 PM
70
cve
cve

CVE-2013-6460

Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
33
cve
cve

CVE-2013-6461

Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply limits

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
34
cve
cve

CVE-2013-6470

The default configuration in the standalone controller quickstack manifest in openstack-foreman-installer, as used in Red Hat Enterprise Linux OpenStack Platform 4.0, disables authentication for Qpid, which allows remote attackers to gain access by connecting to Qpid.

7.3AI Score

0.003EPSS

2014-06-02 03:55 PM
33
cve
cve

CVE-2013-6491

The python-qpid client (common/rpc/impl_qpid.py) in OpenStack Oslo before 2013.2 does not enforce SSL connections when qpid_protocol is set to ssl, which allows remote attackers to obtain sensitive information by sniffing the network.

5.9AI Score

0.003EPSS

2014-02-02 12:55 AM
37
cve
cve

CVE-2014-0040

OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, uses an HTTP connection to download (1) packages and (2) signing keys from Yum repositories, which allows man-in-the-middle attackers to prevent updates via unspecified vectors.

6.6AI Score

0.001EPSS

2014-06-02 03:55 PM
32
cve
cve

CVE-2014-0041

OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, sets sslverify to false for certain Yum repositories, which disables SSL protection and allows man-in-the-middle attackers to prevent updates via unspecified vectors.

6.6AI Score

0.001EPSS

2014-06-02 03:55 PM
36
cve
cve

CVE-2014-0042

OpenStack Heat Templates (heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 4.0, sets gpgcheck to 0 for certain templates, which disables GPG signature checking on downloaded packages and allows man-in-the-middle attackers to install arbitrary packages via unspecified vectors.

6.8AI Score

0.001EPSS

2014-06-02 03:55 PM
27
cve
cve

CVE-2014-0071

PackStack in Red Hat OpenStack 4.0 does not enforce the default security groups when deployed to Neutron, which allows remote attackers to bypass intended access restrictions and make unauthorized connections.

6.9AI Score

0.003EPSS

2014-04-17 02:55 PM
35
cve
cve

CVE-2014-3615

The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution.

6.1AI Score

0.001EPSS

2014-11-01 11:55 PM
69
cve
cve

CVE-2014-3621

The catalog url replacement in OpenStack Identity (Keystone) before 2013.2.3 and 2014.1 before 2014.1.2.1 allows remote authenticated users to read sensitive configuration options via a crafted endpoint, as demonstrated by "$(admin_token)" in the publicurl endpoint field.

5.8AI Score

0.003EPSS

2014-10-02 02:55 PM
44
cve
cve

CVE-2014-3691

Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4 and 1.6.x before 1.6.2 does not validate SSL certificates, which allows remote attackers to bypass intended authentication and execute arbitrary API requests via a request without a certificate.

7.6AI Score

0.006EPSS

2015-03-09 02:59 PM
39
cve
cve

CVE-2014-3708

OpenStack Compute (Nova) before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (CPU consumption) via an IP filter in a list active servers API request.

6.2AI Score

0.005EPSS

2014-10-31 02:55 PM
59
cve
cve

CVE-2014-4615

The notifier middleware in OpenStack PyCADF 0.5.0 and earlier, Telemetry (Ceilometer) 2013.2 before 2013.2.4 and 2014.x before 2014.1.2, Neutron 2014.x before 2014.1.2 and Juno before Juno-2, and Oslo allows remote authenticated users to obtain X_AUTH_TOKEN values by reading the message queue (v2/m...

5.9AI Score

0.006EPSS

2014-08-19 06:55 PM
33
cve
cve

CVE-2014-5008

Snoopy allows remote attackers to execute arbitrary commands.

9.8CVSS

9.5AI Score

0.015EPSS

2017-03-31 04:59 PM
46
4
cve
cve

CVE-2014-5009

Snoopy allows remote attackers to execute arbitrary commands. NOTE: this vulnerability exists due to an incomplete fix for CVE-2014-5008.

9.8CVSS

9.6AI Score

0.015EPSS

2017-03-31 04:59 PM
42
4
cve
cve

CVE-2014-7230

The processutils.execute function in OpenStack oslo-incubator, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 allows local users to obtain passwords from commands that cause a ProcessExecutionError by reading the log.

6.1AI Score

0.0004EPSS

2014-10-08 07:55 PM
29
cve
cve

CVE-2014-7231

The strutils.mask_password function in the OpenStack Oslo utility library, Cinder, Nova, and Trove before 2013.2.4 and 2014.1 before 2014.1.3 does not properly mask passwords when logging commands, which allows local users to obtain passwords by reading the log.

6.1AI Score

0.0004EPSS

2014-10-08 07:55 PM
29
cve
cve

CVE-2014-7821

OpenStack Neutron before 2014.1.4 and 2014.2.x before 2014.2.1 allows remote authenticated users to cause a denial of service (crash) via a crafted dns_nameservers value in the DNS configuration.

6.1AI Score

0.009EPSS

2014-11-24 03:59 PM
37
cve
cve

CVE-2014-8333

The VMware driver in OpenStack Compute (Nova) before 2014.1.4 allows remote authenticated users to cause a denial of service (disk consumption) by deleting an instance in the resize state.

6.2AI Score

0.003EPSS

2014-10-31 02:55 PM
21
cve
cve

CVE-2014-9493

The V2 API in OpenStack Image Registry and Delivery Service (Glance) before 2014.2.2 and 2014.1.4 allows remote authenticated users to read or delete arbitrary files via a full pathname in a file: URL in the image location property.

6.2AI Score

0.004EPSS

2015-01-07 07:59 PM
36
cve
cve

CVE-2014-9623

OpenStack Glance 2014.2.x through 2014.2.1, 2014.1.3, and earlier allows remote authenticated users to bypass the storage quota and cause a denial of service (disk consumption) by deleting an image in the saving state.

6.1AI Score

0.019EPSS

2015-01-23 03:59 PM
47
cve
cve

CVE-2015-0271

The log-viewing function in the Red Hat redhat-access-plugin before 6.0.3 for OpenStack Dashboard (horizon) allows remote attackers to read arbitrary files via a crafted path.

6.6AI Score

0.001EPSS

2015-03-10 02:59 PM
34
cve
cve

CVE-2015-1842

The puppet manifests in the Red Hat openstack-puppet-modules package before 2014.2.13-2 uses a default password of CHANGEME for the pcsd daemon, which allows remote attackers to execute arbitrary shell commands via unspecified vectors.

7.8AI Score

0.021EPSS

2015-04-10 03:00 PM
35
cve
cve

CVE-2015-3209

Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.

6.5AI Score

0.073EPSS

2015-06-15 03:59 PM
93
cve
cve

CVE-2015-3214

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

6.1AI Score

0.001EPSS

2015-08-31 10:59 AM
122
4
cve
cve

CVE-2015-3456

The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified...

7.5AI Score

0.001EPSS

2015-05-13 06:59 PM
221
cve
cve

CVE-2015-5165

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

6.5AI Score

0.003EPSS

2015-08-12 02:59 PM
88
2
cve
cve

CVE-2015-5225

Buffer overflow in the vnc_refresh_server_surface function in the VNC display driver in QEMU before 2.4.0.1 allows guest users to cause a denial of service (heap memory corruption and process crash) or possibly execute arbitrary code on the host via unspecified vectors, related to refreshing the se...

7.3AI Score

0.001EPSS

2015-11-06 09:59 PM
65
cve
cve

CVE-2015-5271

The TripleO Heat templates (tripleo-heat-templates) do not properly order the Identity Service (keystone) before the OpenStack Object Storage (Swift) staticweb middleware in the swiftproxy pipeline when the staticweb middleware is enabled, which might allow remote attackers to obtain sensitive info...

7.5CVSS

7.1AI Score

0.003EPSS

2016-04-15 05:59 PM
36
cve
cve

CVE-2015-5295

The template-validate command in OpenStack Orchestration API (Heat) before 2015.1.3 (kilo) and 5.0.x before 5.0.1 (liberty) allows remote authenticated users to cause a denial of service (memory consumption) or determine the existence of local files via the resource type in a template, as demonstra...

5.4CVSS

5.2AI Score

0.003EPSS

2016-01-20 04:59 PM
47
Total number of security vulnerabilities210